UCF STIG Viewer Logo

Local administrator accounts must have their privileged token filtered to prevent elevated privileges from being used over the network on domain systems.


Overview

Finding ID Version Rule ID IA Controls Severity
V-63597 WN10-CC-000037 SV-78087r2_rule Medium
Description
A compromised local administrator account can provide means for an attacker to move laterally between domain systems. With User Account Control enabled, filtering the privileged token for built-in administrator accounts will prevent the elevated privileges of these accounts from being used over the network.
STIG Date
Windows 10 Security Technical Implementation Guide 2017-02-21

Details

Check Text ( C-72029r1_chk )
If the system is not a member of a domain, this is NA.

If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\

Value Name: LocalAccountTokenFilterPolicy

Value Type: REG_DWORD
Value: 0x00000000 (0)
Fix Text (F-78099r3_fix)
Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> "Apply UAC restrictions to local accounts on network logons" to "Enabled".

This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.